Vendor Snapshot 2017: HP Inc. on Print and Document Security Services

Similar documents
IDC MarketScape: Worldwide Security Solutions and Services Hardcopy 2017 Vendor Assessment

IDC MarketScape: Worldwide Datacenter Transformation Consulting and Implementation Services 2016 Vendor Assessment

Predictive Insight, Automation and Expertise Drive Added Value for Managed Services

IDC MarketScape: Worldwide Network Consulting Services 2017 Vendor Assessment

Intent-Based Networking in the Limelight with Cisco's Launch of Catalyst 9000 Series Ethernet Switches

Optimizing Infrastructure Management with Predictive Analytics: The Red Hat Insights Approach

IDC MarketScape: Worldwide Datacenter Transformation Consulting and Implementation Services 2014 Vendor Assessment

IDC MarketScape: Worldwide Cloud Professional Services 2014 Vendor Analysis

Oracle Autonomous Transaction Processing: Foolproofing the Database

Atlantis Computing Adds the Ability to Address Classic Server Workloads

Worldwide Datacenter Automation Software 2013 Vendor Shares

The Emerging Role of a CDN in Facilitating Secure Cloud Deployments

IDC MarketScape: Worldwide Service Providers 2018 Vendor Assessment

Cyber Group Deploys EMC ViPR for Next-Generation SaaS Application Infrastructure

IDC MarketScape: Worldwide Cloud Professional Services 2018 Vendor Assessment

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

Global Headquarters: 5 Speen Street Framingham, MA USA P F

Text Messaging Helps Your Small Business Perform Big

IDC MarketScape: Worldwide Mobile Threat Management Software Vendor Assessment

CloudGenix: Application-Centric SD-WAN

Analytics-as-a-Service Firm Chooses Cisco Hyperconverged Infrastructure as a More Cost-Effective Agile Development Platform Compared with Public Cloud

Automated Infrastructure Management Powers Future-Ready Enterprise Clouds

IDC FutureScape: Worldwide Security Products and Services 2017 Predictions

Tegile Enters the All-Flash Array Market with Super Density Offering

IDC MarketScape: Worldwide Datacenter Infrastructure Management 2015 Vendor Assessment

Server Workloads Forecasts and Analysis Study,

Astrium Accelerates Research and Design with IHS Goldfire

IDC MarketScape: Worldwide Managed Security Services 2017 Vendor Assessment

Thin Clients as Attractive Solutions for Cost Effective, Secure Endpoint Management

Global Headquarters: 5 Speen Street Framingham, MA USA P F

Oracle Buys Automated Applications Controls Leader LogicalApps

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

National Bank Minimizes Security Risk and Supports New Business with McAfee Security Solutions

Global Headquarters: 5 Speen Street Framingham, MA USA P F

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

Cybersecurity and the Board of Directors

Application Delivery Strategies for Today s Increasingly Mobile Workforce

Global Headquarters: 5 Speen Street Framingham, MA USA P F

Acronis Backup 12.5: Transforming Data Protection with Blockchain Tech, Ransomware Protection, and Quick Insights

Run the business. Not the risks.

Accelerate Your Enterprise Private Cloud Initiative

Background FAST FACTS

Grow Your Services Business

MARKET PERSPECTIVE EXECUTIVE SNAPSHOT FIGURE 1

Cisco ACI Helps Integra Compete in Next-Generation Telecom Services Market

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

2018 Trends in Hosting & Cloud Managed Services

Akamai: Turning Enterprise Security Inside Out

Cisco Preparing Its Datacenters for the Next Generation of Virtualization and Hybrid Cloud with Its Application Centric Infrastructure

HP JetAdvantage Solutions

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Vulnerability Assessments and Penetration Testing

Global Headquarters: 5 Speen Street Framingham, MA USA P F

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

THE ACCENTURE CYBER DEFENSE SOLUTION

OpenText Magellan, Reborn Cloud, and Other Highlights from OpenText Enterprise World 2018

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response

Samsung SecuThru Lite Cost-effectively print documents without risking sensitive data

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products

White Paper. View cyber and mission-critical data in one dashboard

Department of Management Services REQUEST FOR INFORMATION

Sales Presentation Case 2018 Dell EMC

10 Considerations for a Cloud Procurement. March 2017

AKAMAI CLOUD SECURITY SOLUTIONS

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Virtustream Cloud and Managed Services Solutions for US State & Local Governments and Education

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

What It Takes to be a CISO in 2017

RHM Presentation. Maas 360 Mobile device management

Securing Your Digital Transformation

Information Technology

Tripwire State of Cyber Hygiene Report

White Paper. How to Write an MSSP RFP

Three Key Challenges Facing ISPs and Their Enterprise Clients

Total Protection for Compliance: Unified IT Policy Auditing

DATACENTER SERVICES DATACENTER

Cybersecurity. Securely enabling transformation and change

EXECUTIVE VIEW. KuppingerCole Report

Hybrid Cloud for the Enterprise

Help Your Security Team Sleep at Night

CYBERSECURITY AND THE MIDDLE MARKET

Microsoft Security Management

WHITE PAPER Dell Virtual Integrated System (VIS) Management Extensions Improve Datacenter Operational Productivity

GET CLOUD EMPOWERED. SEE HOW THE CLOUD CAN TRANSFORM YOUR BUSINESS.

How Dell Storage Aims to Redefine the Economics of Enterprise Storage Today and Tomorrow

New Zealand Government IBM Infrastructure as a Service

SOC for cybersecurity

Sage Data Security Services Directory

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

GDPR: A QUICK OVERVIEW

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along

2018 MANAGED SECURITY SERVICE PROVIDER (MSSP): BENCHMARK SURVEY Insights That Inform Decision-Making for Retail Industry Outsourcing

Paper. Delivering Strong Security in a Hyperconverged Data Center Environment

IDC MarketScape: Worldwide Endpoint Specialized Threat Analysis and Protection 2017 Vendor Assessment

Securing Your Most Sensitive Data

TechValidate Survey Report: SaaS Application Trends and Challenges

Services solutions for Managed Service Providers (MSPs)

Why is Office 365 the right choice?

Transcription:

MARKET NOTE Vendor Snapshot 2017: HP Inc. on Print and Document Security Services Robert Palmer Allison Correia EXECUTIVE SNAPSHOT FIGURE 1 Executive Snapshot: Vendor Snapshot 2017 HP Inc. on Print and Document Security Services Source: IDC, 2017 October 2017, IDC #US43103517

IN THIS MARKET NOTE This IDC Market Note provides a summary of HP Inc.'s recent briefing with IDC on its print and document security solutions and services offerings. This document looks closely at HP Inc.'s print and document security strategy and provides a snapshot of how the firm is positioning itself for continued growth in the global market for providing secure devices, solutions, and services. Offering Strategy HP Inc.'s approach to security takes the entire print and document infrastructure into account, beginning with locking down the device and extending into all aspects of device usage and content protection. At the device level, HP Inc. leverages a mix of embedded capabilities and solutionsenabled protection to address all facets of endpoint security, which the firm refers to as securing the entire technology stack. Features such as BIOS protection (through HP Sure Start technology), TPM modules, firmware whitelisting, runtime memory monitoring and malware protection, automatic remediation through secure reboot, data encryption, and integration with remote monitoring tools provides a multilayered approach for device protection that is unmatched in the industry. Meanwhile, HP Inc.'s expansive suite of print and document security solutions is based on a mix of owned technology and partner-delivered capabilities that deliver security in four primary areas: HP JetAdvantage Security Manager, pull printing solutions, data protection, and security services. HP JetAdvantage Security Manager HP JetAdvantage Security Manager enables customers to develop a comprehensive print security policy, assess and remediate devices against that policy, and provide audit and reporting measures based on predefined guidelines. HP Inc. recognizes that customers need to manage security for their printers and MFPs in the same way that they manage other IT assets, such as PCs, laptops, tablets, and other network devices. HP JetAdvantage Security Manager provides an automated way for administrators to manage device security and settings and provides a layer for systems and SIEM tool integration. HP JetAdvantage Security Manager also provides businesses with compliance and governance capabilities for managing security policies of the entire device fleet. Pull Printing Solutions HP Inc. sells a broad range of pull printing solutions designed to meet the needs of specific customer environments. HP Access Control (HP AC) combines job accounting, authentication, end-to-end encryption, and pull print functionality, while offering mobile release and a recessed card reader on the device to support proximity card usage. Pull print functionality can be delivered through a variety of models, including standard pull print using an enterprise spooler, client-based pull print, email send submission, and pairing with HP JetAdvantage Connect to enable native mobile printing. To support firmware management, HP Inc. has developed a tool that links to internal HP Inc. databases and provides a complete dashboard view of the customer's fleet for patch management identifying firmware in the customer's print environment that may have associated security bulletins. HP Inc. also supports various partner-delivered solutions that provide similar authentication and pull print capabilities, such as Nuance's SafeCom and Equitrac, Celivio, and Pharos Blueprint. HP Inc. is also able to support other third-party ISV pull print solutions through its JetAdvantage Partner program. A portfolio of cloud-based pull print solutions, such as Private Print, deliver many of the same security 2017 IDC #US43103517 2

capabilities of traditional pull print, but in a multitenant public cloud infrastructure. Finally, HP Inc. also launched JetAdvantage Secure Print as a more robust pull print solution that offers identity management integrations, device authentication, and multivendor support. HP Data Protection HP Inc. offers a suite of data protection solutions designed to detect and prevent data loss through print devices. The HP Access Control Data Loss Prevention module uses custom keywords and data patterns to deter data breaches flowing through the print stream and can prevent print jobs or alert system administrators or IT managers in real time. HP Secure Content Management and Monitoring provides similar functionality covering print, copy, scan, and fax streams. This solution captures all documents passing through the device and records critical information so that IT administrators can control usage rights and print behavior. HP Security Services Leveraging its broad solutions portfolio, HP Inc. offers a broad set of security-based services, beginning with its Security Audit Advisory Service. This service provides an in-depth assessment of the organizations' current infrastructure and provides recommendations for advancing security measures consistent with existing corporate policies. HP Inc. stresses that its security assessments address issues well beyond device settings to look at managing overall device and content protection. HP Inc. has developed a security assessment framework for interrogating customers on a wide variety of security control points, consistent with other IT endpoint security assessments and methodologies. Through this process, HP Inc. applies industry standards and control points and maps those to the customer's printing infrastructure and business processes to ensure best practices and design a security strategy that is linked to the company's internal security policies and governance. HP Inc.'s Implementation Service is designed for those customers with limited resources and expertise to execute against the plan developed from the security assessment. Essentially, HP Inc. deploys resources in the form of tools and technical advisors to implement the security policies at a fleet level, speeding up the process for clients with limited internal capabilities. HP Inc.'s Advisory Retainer Service is basically an ongoing security service to reassess and optimize the environment every six months. HP Inc. can rely on its system tools and SIEM integrations to provide reports and assistance with remediating security breaches. Finally, with its Governance and Compliance Service, HP Inc. works with customers to maintain security policies and commit to delivering up to 99% compliance with current security policy. HP Inc. offers its security services as standalone programs, but its entire portfolio of security solutions and services is also available through HP Inc.'s managed print services (MPS) offerings. HP Inc. has established a formidable managed print services practice that includes security as a backbone and is foundationally built on investments it has made in its "as a service" global infrastructure. In fact, HP Inc. markets its MPS programs as "Secure MPS," part of which is simply marketing but it also points to core capabilities that have become standard security components in HP Inc.'s MPS arsenal. As part of standard MPS, for example, HP Inc. has firmware update and password management services to assist customers with day-to-day security management of devices in the fleet. HP Inc. is careful to point out that its strategy involves much more than a portfolio of solutions and services. Recognizing that customers need help in creating an overall print and document security 2017 IDC #US43103517 3

strategy, HP Inc. understands that it must bring the right people into the conversations from both the customer side and HP Inc.'s side. Over the past two years, HP Inc. has put extensive efforts into hiring and training the appropriate technical experts to create a panel of certified security advisors that can speak first to issues regarding security, addressing industry and geographic requirements before addressing the print environment. Go-to-Market Strategy HP Inc. sells its security solutions and services both direct and through its expansive network of indirect channel partners, which it says now numbers over 300,000 globally. HP Inc. is making significant investments in go-to-market initiatives for both channels in the form of marketing campaigns and other outreach programs as it seeks to gain insight into client needs and the industry's that they serve. HP Inc. also emphasizes the role that its channel partners can play as crucial to its overall security strategy, either as a conduit to the end customer or by assisting partners in the delivery of their own services through the solutions that HP Inc. brings to the market. Specific to its security strategy, HP Inc. is focusing its marketing efforts in three specific areas: endpoint security, security innovation, and developing awareness around risks and threats related to print and document security. HP Inc.'s "Wolf" campaign, which has received significant public reaction and industry praise, is an example of the firm's commitment to such high-profile marketing programs. HP Inc. believes it is in a unique position to carry these messages forward and to drive thought leadership around the topic of printers as an endpoint security threat. HP Inc. sees its innovation in print as being encompassed in its solutions and services strategy and it is looking to communicate those advantages to the market clearly and distinctly. HP Inc. is also making investments in both horizontal and vertical messaging. Traditionally, HP Inc. has targeted IT managers and users with its broader print messages with the intent of migrating up to the line of business (LOB). But with its security marketing and messaging, HP Inc. is looking specifically to influence the chief information security officers (CISOs); those who can reshape and make decisions about improving the security infrastructure. HP Inc. is also working on channel-specific marketing tools and assets focused on security, including comarketing activities around various channel events. Key target verticals for HP Inc. include healthcare, financial services, insurance, legal, manufacturing and distribution, communications/media/entertainment, government, and education. IDC'S POINT OF VIEW HP Inc. is leading the charge among all hard copy vendors around raising awareness and visibility for print and document security concerns. The Wolf videos really illustrate HP Inc.'s commitment to elevating awareness and demonstrating the risks and possible consequences of an insecure print environment. On the other hand, the Wolf campaign is only part of an overall strategy from HP Inc. to move security to the forefront of its imaging and printing business. Indeed, HP Inc. now promotes itself as having the most secure printers in the world. Additional investments are planned, some of which leverage innovations from HP Labs. HP Inc. must prove itself in this regard, but its solutions and services portfolio combined with investments made in its overall security ecosystem are quite impressive. HP Inc. is also in a unique position, in that it must strike a proper balance between promoting itself as the number 1 secure print provider while raising its profile as a prime target for hackers who might want to infiltrate the market's self-proclaimed leader. To its credit, HP Inc. argues that everyone is vulnerable these days, but it feels 2017 IDC #US43103517 4

it must lead the way in helping clients understand and address those vulnerabilities. HP Inc. recently announced the formation of a Security Advisory Board to solicit help from hackers and other security experts to stay ahead of cybersecurity threats. Raising awareness comes with some inherent risk, but the potential benefits to HP Inc. and its clients likely far exceed the potential results of simply ignoring the problem. The ability to tap into and integrate with security solutions deployed through its personal systems business is also a significant value-add for HP Inc. Indeed, HP Inc.'s IT backbone has always been viewed as a strong component of its overall managed print and workflow services offerings. Vendors with strong IT services and capabilities have a distinct advantage because it enables scalability and integration in the workflow arena, provides consistency in the technology stack, and facilitates a comprehensive and integrated security strategy across the entire IT infrastructure. HP Inc.'s security narrative combined with its go-to-market unison between PCs and print help set it apart from competitors. LEARN MORE Related Research IDC MaturityScape Benchmark: Print and Document Management in the United States, 2017 (IDC #US41265117, July 2017) Worldwide and U.S. Device and Print Management Market Shares, 2016: Navigating an Evolving Market (IDC #US41266017, June 2017) Worldwide and U.S. Managed Print and Document Services and Basic Print Services Forecast, 2017 2021 (IDC #US41264717, May 2017) Worldwide and U.S. Managed Print and Document Services and Basic Print Services Market Shares, 2016: Growth in the Midmarket (IDC #US41264817, May 2017) Synopsis This IDC Market Note looks at HP Inc.'s current product offerings, go-to-market strategies, and opportunities moving forward within the print and document security space. This document looks closely at HP Inc.'s print and document security strategy and provides a snapshot of how the firm is positioning itself for continued growth in the global market for providing secure devices, solutions, and services. 2017 IDC #US43103517 5

About IDC International Data Corporation (IDC) is the premier global provider of market intelligence, advisory services, and events for the information technology, telecommunications and consumer technology markets. IDC helps IT professionals, business executives, and the investment community make factbased decisions on technology purchases and business strategy. More than 1,100 IDC analysts provide global, regional, and local expertise on technology and industry opportunities and trends in over 110 countries worldwide. For 50 years, IDC has provided strategic insights to help our clients achieve their key business objectives. IDC is a subsidiary of IDG, the world's leading technology media, research, and events company. Global Headquarters 5 Speen Street Framingham, MA 01701 USA 508.872.8200 Twitter: @IDC idc-community.com www.idc.com Copyright Notice This IDC research document was published as part of an IDC continuous intelligence service, providing written research, analyst interactions, telebriefings, and conferences. Visit www.idc.com to learn more about IDC subscription and consulting services. To view a list of IDC offices worldwide, visit www.idc.com/offices. Please contact the IDC Hotline at 800.343.4952, ext. 7988 (or +1.508.988.7988) or sales@idc.com for information on applying the price of this document toward the purchase of an IDC service or for information on additional copies or web rights. Copyright 2017 IDC. Reproduction is forbidden unless authorized. All rights reserved.