Print Security Risks and Data Losses Increase: Quocirca Report 2023

981
#image_title

Quocirca, a research and analysis firm, has released its Global Print Security Landscape Report 2023, which finds that IT decision-makers are less confident in the security of their print network than they were a year ago. The study reports that only 19% of IT decision-makers are completely confident that their print infrastructure is protected from security breaches and data losses. This is despite the fact that organizations are becoming more mature in their approach to print security, with a greater proportion having implemented key protection and policy measures. The average cost of a print-related data breach has increased to £743,000, and 79% of organizations expect to increase print security spending over the coming year. The study also identifies a significant disconnection between the views of CIOs and CISOs on print security. Companies are being encouraged to implement independent, in-depth risk assessments to give senior leaders objective evidence of print security gaps and to enable consensus on the actions needed to protect the enterprise.

  • Confidence in print security has fallen among IT decision makers, with only 19% feeling completely confident in their print infrastructure’s protection against security breaches and data losses, despite increased adoption of key protection and policy measures.
  • The cost of print-related data breaches has risen to an average of £743,000, while 42% of organisations have suffered a cybersecurity incident in the past year, rising to 55% in mid-market companies and 51% in the finance sector.
  • The study found a significant disconnection between the views of CIOs and CISOs on print security, with CISOs being more positive and less concerned about risks than CIOs. Print security maturity varies by region and company size, with more mature approaches in the US and among larger organisations.

According to Quocirca’s Global Print Security Landscape Report 2023, only 19% of IT decision-makers are fully confident that their print infrastructure is protected from security breaches and data losses. This represents a drop from 23% in 2022, even though a greater proportion of organizations have implemented key protection and policy measures. The report also found that 42% of organizations have reported suffering a cybersecurity incident in the past year, with the average cost of print-related data breaches increasing to £743,000. Despite this, the report showed that 79% of organizations expect to increase print security spending over the coming year.

The study reveals that approaches to print security are maturing, with more than a quarter (27%) of organizations in the research sample classified as Leaders in Quocirca’s Print Security Maturity Index. These organizations have implemented six or more measures to protect the print infrastructure. A further 59% are Followers who have adopted 2-5 measures, while the remaining 15% are Laggards, with only one or no measures in place.

Quocirca’s research identified a significant disconnection between the views of CIOs and CISOs on print security, which may be preventing companies from determining the true level of risk. The two key influencers over security and data protection in the enterprise are not aligned in their perception of the risk residing in the print infrastructure. CISOs are more positive, with only 28% saying it has become harder to keep up with print security challenges, compared to 50% of CIOs.

The report also found that almost two-thirds (63%) of firms operating a mixed fleet reported at least one breach, while only 56% of those operating a standard fleet experienced a breach. Therefore, there is a clear opportunity for MPS vendors to reduce breach risk by moving clients to a managed, single-vendor fleet.

As more employees return to the office and the long-term shape of hybrid working unfolds, businesses need to improve confidence in print security. This is an ideal time to draw on the expertise of suppliers and conduct comprehensive print security assessments to address security gaps and move forward with greater certainty. Quocirca’s Print Security Landscape 2023 includes recommendations for buyers and suppliers of print infrastructure and services.

FAQ

Q: What is the Quocirca Global Print Security Landscape Report 2023?

A: The Quocirca Global Print Security Landscape Report 2023 is a study that evaluates the current state of print security and the degree of confidence that IT decision makers have in their print network’s security.

Q: What are the key findings of the report?

A: The report found that IT decision makers are less confident in the security of their print network than they were a year ago, despite the fact that organisations are becoming more mature in their approach to print security. The report also found that 42% of organisations have reported suffering a cybersecurity incident in the past year, and 61% say they have experienced a data loss related to unsecured printing.

Q: What measures have organisations taken to protect their print infrastructure?

A: According to the report, more than a quarter of organisations have implemented six or more measures to protect their print infrastructure. The report also found that 79% of organisations expect to increase print security spending over the coming year.

Q: Why are CIOs and CISOs disconnected on print security?

A: The report found that CIOs and CISOs have differing views on the level of challenge and risk associated with staying ahead of print security issues. CISOs are more positive than CIOs, and this disconnection may be preventing companies from determining the true level of risk.

Q: What is the Print Security Maturity Index?

A: The Print Security Maturity Index is a ranking system used by Quocirca to evaluate an organisation’s print security measures. According to the report, more than a quarter of organisations are classified as Leaders in the Print Security Maturity Index.

Q: What is the role of Managed Print Services (MPS) in print security?

A: The report found that MPS vendors can reduce breach risk by moving clients to a managed, single-vendor fleet. However, the report also found that MPS users were more likely to report security breaches than those with no MPS.

Q: What are the recommendations for buyers and suppliers of print infrastructure and services?

A: The report includes recommendations for buyers and suppliers of print infrastructure and services, including the need for comprehensive print security assessments and the importance of reducing print-related breach and data loss risk.