Table of Contents

Advertisement

Quick Links

Samsung MFP Security
White Paper: Samsung Security Framework
Secure
Secure
Management
User
1
5
2
4
Secure
Secure
3
Data
Document
Secure
Network

Advertisement

Table of Contents
loading

Summary of Contents for Samsung MFP SECURITY

  • Page 1 Samsung MFP Security White Paper: Samsung Security Framework Secure Secure Management User Secure Secure Data Document Secure Network...
  • Page 2 Samsung Electronics provides this guide for information purposes only. All information included herein is subject to change without notice. Samsung Electronics is not responsible for any direct or indirect damages that may occur when you use this guide or that you relate to the use of this guide.
  • Page 3: Table Of Contents

    7.8 Key Benefits of “Secure User” ......................22 7.8.1 Good Basic Security........................22 7.8.2 Increased Productivity ......................22 7.8.3 Cost Control ..........................22 8. Secure Data ............................23 Page - 3 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 4 11.3 System Back-Up ............................ 42 11.4 Email Notification ..........................42 11.4.1 Device Alert Notification ......................43 11.4.2 Device Status Notification ......................43 12. Samsung Business Core MFP Security Solutions ................44 Page - 4 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 5 Lite 2..........................49 12.5 Usage Tracker ............................51 13. Smart Print UX with Android Security ....................52 14. Key Benefits of Samsung MFP Security ....................53 15. Conclusion ............................54 Page - 5 Copyright 2014 Samsung Electronics Co., Ltd., All rights...
  • Page 6: Introduction

    IT managers to demand better security features from the manufacturers of the devices they use. Samsung has responded to the requests of our IT customers and created security features for our MFPs that protect valuable data from unauthorized access.
  • Page 7: The Objectives Of Multifunction Printer (Mfp) Security

    However these accounting tools do not help the IT professional implement security. Samsung has targeted the MFP security as the area of information security where we can add the most value for our IT customers. MFPs offer many features that process information electronically and on paper. This means that the security objectives for MFPs must address and target the vulnerabilities of these features.
  • Page 8: Mfp Hardcopy Vulnerability

    Some of the most common results associated with an unsecured MFP include the following: • Unauthorized use by a malicious user • Identity theft • Stolen information • Lawsuits from stolen information • Loss of access • Loss of productivity. Page - 8 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 9: Security Regulatory Requirements

    Samsung is continuously working with our industry partners to create compatible MFPs that meet the regulatory requirements of today’s information infrastructure. The MFP security features presented in this paper are able to meet or exceed the current regulatory requirements of our customers.
  • Page 10: Security Business Requirements

    Samsung MFP devices employ high levels of security to meet or exceed today’s business security requirements. We are also working with our business customers to continuously improve our MFP security features.
  • Page 11: Education

    Department of Health and Human Services apply to HIPAA covered entities and any of their business associates that “access, maintain, retain, modify, record, store, destroy, or otherwise hold, use, or disclose unsecured PHI.” Page - 11 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 12: Private Sector Security Requirements

    Protecting the integrity of information and controlling access to resources are not only essential elements for the preservation of a company but are also requirements for compliance. Page - 12 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 13: Common Criteria Security Validation

    The Common criteria conformances were either to Samsung Security Target or to IEEE-2600-2009.1 Protection Profile. Samsung Security Target includes a set of security claims that have been validated by a Common Criteria certified lab. For more details, refer to the listings on the following web page: http://www.commoncriteriaportal.org/.
  • Page 14: Ieee 2600™-2008, Ieee 2600.1™-2009, Ieee 2600.2™-2009

    IEEE standard requirements. By complying with the IEEE 2600.1™-2009 standard, Samsung also complies with the IEEE 2600-2009.2 standard. Samsung is a proud sponsor of this new standard and the new MFPs are now certified for the IEEE 2600.2-2009 standards.
  • Page 15: Samsung's Security Framework

    SAMSUNG MFP SECURITY WHITE PAPER Samsung’s Security Framework Samsung defines its security framework with five security categories to cover all areas of security in the business environment. This framework is built to protect your most important information and keep your documents safe throughout the document life cycle.
  • Page 16: Secure User

    WHITE PAPER SAMSUNG MFP SECURITY Secure User The Secure User category of the Samsung Security Framework includes the features needed to protect the MFP from access by unauthorized users. These features include the following: • System Authentication (for Administrators) •...
  • Page 17: Authentication

    SAMSUNG MFP SECURITY WHITE PAPER Authentication Authentication is used by Samsung MFPs to confirm that a user has rights to access the MFP. MFP authentication includes the following security checks: • System Authentication • Local Authentication • N/W Authentication •...
  • Page 18: User Authentication Scenarios

    MFP. The Administrator can select from the following methods: No Authentication, Local Authentication, Network Authentication (Kerberos, SMB, and LDAP), and XOA-E/XOA Web Authentication. Local UI: SyncThru Web Service UI: Page - 18 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 19: Authorization (Group/Role Management)

    Authorization, Authentication and Accounting can be controlled by Group/Role definitions. For example, when Group “A” has only “Copy” authority, a user in that group can only use 1 Copy feature but not other features like Faxing or Scanning. Page - 19 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 20: User Authorization Scenarios

    Scan To PC • Address Book • Job Quese • Admin Setting Each feature can be given one of the following permissions: • Unlocked • Locked Visible • Locked Hidden. Page - 20 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 21: Accounting

    Standard and Network Accounting Samsung MFPs track User Accounting for each impression of each job. Based on the User’s ID, the Administrator can count each job for Users and Groups. This allows you to see the cost for MFP usage by User and Group.
  • Page 22: Single Sign-On (Sso)

    This section describes the benefits provided by the Samsung Secure User category of the Samsung Security Framework. 7.8.1 Good Basic Security “Secure User” protects the Samsung MFP from unauthenticated or unknown user access. This is a very basic step in protecting your valuable data and information on the MFP. 7.8.2...
  • Page 23: Secure Data

    Encryption of the hard drives, scans and Network printing, and hard drive image overwriting. Encryption Encryption is the process of changing data into useless characters that must be unscrambled by using a key. The Samsung Secure Data feature uses the following methods: •...
  • Page 24 National Security Agency (NSA) and NIST. Samsung offers our optional Common Criteria certified Secure Data Kit. This Secure Data Kit includes security features such as image overwrite options, Hard Drive encryption, and SSL/TLS. This kit provides up-to-date security technology,...
  • Page 25: Print Job Encryption

    This feature can be enabled from the Printer Driver and it is transparent to the User. There is no visible printing performance deterioration even when the encryption is enabled. Page - 25 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 26: Secure Pdf - Pdf Encryption

    Secure PDF - PDF Encryption Samsung Secure Data allows you to encrypt a PDF document to protect its contents from unauthorized access. Encryption applies to all strings and streams (Scanned Images) in the document’s PDF file, but not to other object types such as integers and Boolean values, which are used primarily to convey information about the document’s structure rather than...
  • Page 27: Digital Certificate

    CA (Certificate Authority). This certificate is more reliable than the Self Signed Device Certificate. To get CA Signed Device Certificate, a Certificate Signing Request should be sent to the CA. Page - 27 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 28: Pc Scan Security

    SMTP server over secured network (SSL/TLS). By using this feature, users can always ensure that the e-mail data is sent to SMTP server with encrypted. This feature is managed through the Web UI. Page - 28 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 29: Image Overwrite

    When a power failure interrupts the manual overwrite, the process will restart automatically after the power returns allowing it to finish overwriting all of the remaining files (Manual Image Overwrite). Examples of MFP menus for Image Overwrite: Page - 29 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 30: Information Hiding

    Asterisks as many as fixed count except first char • Asterisks as many as fixed counts Note: Secure information includes Secure Print, and Secure Received Fax jobs. Example of Information Hiding menu: Page - 30 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 31: Key Benefits Of Using Secure Data

    Administrator would experience various option methods using Web & Local UI. Even a general user has a chance to choose the best way to protect their data with many option items. Page - 31 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 32: Secure Network

    SNMPv3 security features support authentication and encryption. The SNMPv3 used on Samsung MFPs can support authentication by using the SHA algorithm and can support one account to read and write. Samsung MFPs with SNMPv3 support the DES encryption algorithm.
  • Page 33: Ip Security (Ipsec): Ipv4, Ipv6

    Diffie-Hellman algorithm: modp 1024, modp 1536, modp 2048, modp 3072, modp 4096, modp 6144 and modp 8192 • Hash algorithm: SHA1 • Encryption algorithm: 3DES, AES128,AES192, AES256 • Integrity algorithm: SHA1 Example if IPSec menu in the Web UI: Page - 33 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 34: 802.1X Support

    MFP responds with its credentials when polled. The authenticator transfers the MFP’s credentials to an authentication server called ‘RADIUS’ and finally RADIUS decides whether to permit the connection or not. 802.1x Network Security protocol uses some Extensible Authentication Protocols (EAP). Samsung MFPs support the following EAPs: •...
  • Page 35: Protocol/Port Management

    In general, Samsung MFP does not provide network access abilities thru the USB port/device. Therefore, the malicious users cannot access the network thru any other interface. Therefore, even if the Samsung MFP is installed within a LAN and a PC is connected thru USB additionally with the device, PC cannot access the network thru the MFP. Samsung Printing Division assures that any users cannot access the network thru any USB port/device.
  • Page 36: Secure Document

    10.2 Secure Fax The Samsung Secure Fax feature restricts unauthorized access to received fax documents. When the Secure Fax Option is enabled, all received fax documents are stored in memory. These stored fax documents are protected by a password. You can only print out or disable this feature when you have the password.
  • Page 37: Document Tagging

    You can also create your own watermark and modify the following parameters: • Page • Text Color • Size • Position • Darkness Examples of Watermark menus from the Local UI: Page - 37 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 38: 10.3.2 Stamp

    You can also modify the following parameters: • Position (Top, Bottom) • Appearance (Opaque, Transparent) Example of the Stamp process: Example of the Stamp feature menu in the Local UI: Page - 38 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 39: Secure Management

    System Back-up • Email Notification. 11.1 Logging (Job Auditing) Samsung MFPs track events and actions for logged-on users such as, print jobs, scan jobs, and fax jobs. Job Auditing tracks the following metrics: • Who (ID) • Job (Print, Scan, Fax...) •...
  • Page 40: 11.1.1 Job Log

    This feature allows you to perform periodic backups (Daily/Weekly/Monthly) or Manual backups to the Backup Server (SMB/FTP) using the comma separated (.csv) file format. Example of Log process: Page - 40 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 41 Example of Log enablement menus from the Local and Web UIs: Example of Log report menus from the Local UI: Example of Log viewer: Example of the Log back-up process from the SyncThru Web Service UI: Page - 41 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 42: System Back-Up

    Email Notification The Samsung MFPs are capable of using your e-mail system to notify you when the MFP needs your attention. This process allows you to respond to MFP issues faster and increase productivity. The e-mail notification feature can notify you when the device needs your attention.
  • Page 43: 11.4.1 Device Alert Notification

    WHITE PAPER 11.4.1 Device Alert Notification When a Samsung MFP experiences an event that needs your attention such as, out of paper or low toner, the MFP can send you an e-mail. This feature requires the following settings in the MFP to be configured: •...
  • Page 44: Samsung Business Core Mfp Security Solutions

    Cloud Connector • Secure Login Manager • SecuThru Lite 2 • Usage Tracker Each of these core business MFP security solutions are discussed in detail in the following section. Page - 44 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 45: Smarthru Workflow Lite

    SmarThru Workflow Lite Samsung SmarThru™ Workflow Lite is an automated document capturing, scanning, and routing solution that creates a seamless and intuitive infrastructure for repetitive digital document handling. It enables users to capture, process, and distribute documents digitally, which is a core component for operating an optimized business environment.
  • Page 46 Zone-OCR, or based on barcode scans using the barcode recognition function. Samsung OCR and Zone-OCR, standard features with this solution, provide broad support for 27 languages allowing accurate document conversion and processing. Businesses can save resources by eliminating the need for an additional server, gaining the added benefit of automated save folder naming and creation by Zone-OCR and of automated naming of saved files by barcode recognition.
  • Page 47: Cloud Connector

    WHITE PAPER 12.2 Cloud Connector With the Samsung Cloud Connector solution, users can directly scan to, and print from, the Cloud. Users can also preview the content before uploading to the Cloud. Easy, Secure Access to the Cloud Cloud Connector supports a variety of Cloud services and provides an easy way to upload, scan, and access content for printing directly without an additional server.
  • Page 48: Secure Login Manager

    In today’s fast-paced business environment, it is essential that companies protect valuable devices from unauthorized access and use. To ensure that only authorized users log in to the systems, Samsung has developed Secure Login Manager. This authentication security solution supports a variety of authentication methods and types for SMBs.
  • Page 49: Secuthru Tm

    Safely and conveniently allows sharing of print jobs while protecting confidential documents. Delivers print jobs securely, only to authorized users, through a flexible authentication process supporting up to 500 users. Page - 49 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 50 This output management solution helps SMBs reduce printing cost by providing pull printing capabilities that reduce paper usage from unclaimed printouts. Additionally, the solution allows SMBs to save expenses by eliminating the costly need for an additional server. Page - 50 Copyright 2014 Samsung Electronics Co., Ltd., All rights reserved.
  • Page 51: Usage Tracker

    12.5 Usage Tracker The Samsung Usage Tracker solution provides businesses with the ability to remotely manage and monitor functionality of multiple devices, which offers a big advantage to any business. This advantage is especially important for SMBs that need to keep operating costs at a minimum.
  • Page 52: Smart Print Ux With Android Security

    10.1” Color touch Panel LCD. It provides easy, Intuitive, expansible user experience. To ensure that your MFP maintain a high level of quality and offers a consistent experience for your users, Samsung was certified to have passed through Google’s CTS (Compatibility Test Suite) certification.
  • Page 53: Key Benefits Of Samsung Mfp Security

    The Samsung MFPs offer you the Samsung Security Framework – a five point fortress against unauthorized access to your data. Now your MFP security is one less thing you need to worry about. Samsung offers certified high level security that is also convenient and affordable.
  • Page 54: Conclusion

    Common Criteria and comply with IEEE 2600 security standards. Now enterprises and IT managers have a choice for low TCO MFPs with built-in security. The “Out of the Box” built-in MFP security features are perfect for most enterprises and they do not require you to buy a “Security Kit” to ensure your system security.

Table of Contents