Thursday 24 September 2015

HP Laser Printers Protects Against BIOS Attacks


Computer manufacturer HP has three new laser printers announced which security (pdf) that enable attacks to be prevented in the BIOS of the printer. The BIOS (Basic Input / Output System) is a set of basic instructions for communication between the operating system and printer hardware.

It is essential for the operation of the printer, and also the first major software that is loaded. Attacks on the BIOS are difficult to detect and may give attackers longer period of time access to a device. Printers run while also risk of being attacked. Many corporate networks are printers on the network accessible. The security of the network printer is often forgotten, so that the devices can serve as input for attackers.

To protect printers, HP has therefore implemented various security measures. This involves HP Sure Start, a measure that can recognize malicious BIOS attacks and recover. This protection was already present in the Elite line of HP computers, but has now also been added to the printers. Furthermore, it is whitelisting used only known allowable firmware to install the printer and there is "Run-time Intrusion Detection" which monitors the printer memory for malicious attacks.

The three new security measures are standard in the Enterprise LaserJet printers and OfficeJet printers with HP Enterprise X Page Wide Technology. In addition to the features through a firmware update on several HP LaserJet Enterprise printers installed that are available since April. Furthermore, whitelisting and Run-time Intrusion Detection are added to HP LaserJet and OfficeJet printers Enterprise Enterprise X printers since 2011. For this, an HP FutureSmart service pack update must be installed.

No comments:

Post a Comment