6 Questions Your Customers Need You to Ask About Their Document Security

When it comes to document security, most customers underestimate the risks that could potentially compromise their data. Those that do recognize the importance of securing their information are often looking for leaks in all the wrong places. Recent threats like the WannaCry ransomware cyberattack, which attacked businesses across the globe, have motivated small and midsize businesses (SMBs) to prioritize document security, but without help from an expert it’s all worry and no action.

Here are 6 questions you need to ask your customers to ensure that they are taking the right steps to protect one of their most delicate and critical –business asset: their data.

  1. Do they know the risks? While channel partners such as yourself are likely to know how prevalent cybercrime is, and how vital it is to defend your business against it, a 2016 study carried out by Cyber Streetwise and KPMG shocked researchers and industry professionals by revealing that less than 25% of small businesses perceived cybercrime as a threat. In order to assure that your customers have a sound plan to protect their businesses, you first must ensure that they understand the seriousness of the threat.
    .
  2. Are they protecting their printers as well as their computers? Those customers who do have security plans in place are usually focused on their computers, unaware of the threats posed by their smart printers. A comprehensive printer protection plan considers not only external attacks but also protects against the spread of malware and unauthorized access to the printer, so that information is protected as it passes both in and out.
    .
  3. Are they protected against internal threats as well as external? Not all breaches are malicious. Leaks are just as likely to be caused by simple, avoidable mistakes made by honest, well-meaning employees. Some of the most common are asking a teammate to print for them; leaving documents in the printer tray; sending sensitive documents to the wrong person; and leaving data on the printer’s hard drive.
    .
    ConnectKey Technology from Xerox protects against all these errors by requiring authentication before a print job starts and allowing for password protection of files, so your documents print only when you are ready to pick them up. Devices like the Xerox® VersaLink® C405 Color Multifunction Printer support easy mobile printing from anywhere, so remote employees won’t be tempted to ask other team members to print for them, minimizing the transfer of sensitive information – and the risk that it will be improperly stored or shared. And because these devices include hard disk encryption and automatically overwrite their hard drive, there’s no need to worry about what is being stored there – or who might be able to access it.v
  4. Do they have constant monitoring? In a world where most business owners are wearing multiple hats, crunched for time and support, the monitoring of their print devices should be a simple, hands off process. Comprehensive firmware verification tests will alert you if any harmful changes to the print have been detected, helping to prevent against tampering.
    .
    The Xerox VersaLink and Xerox Altalink devices all come equipped with comprehensive firmware verification tests that are triggered at start-up (Versalink only) or can be activated by an authorized user. Alerts are sent when harmful changes to the printer have been detected. Customers can sleep easy at night knowing their printers are protected, without it being another item on already over-long to- do list. Xerox Altalink devices also come equipped with McAfee® whitelisting technology which constantly monitors for and automatically prevents any malicious malware from running, even when your customers are off the clock.
    .
  5. Are they compliant with regulations in their industry? Understanding the confidentiality and security regulations that apply to their specific industry is a critical concern, one that can be essential to licensing and accreditation. While most customers are clear on what is expected of them, it isn’t always easy to know the best ways to maintain those expectations. Xerox is making it easier for industries like healthcare to remain compliant.
    .
    Thanks to devices like the ConnectKey-enabled Healthcare MFP, which allows healthcare providers to safely and securely exchange critical patient information in a manner that is both efficient and HIPAA-compliant. The device not only helps to assure compliance, it has also resulted in both improved efficiency and better patient outcomes.
  6. Do they have an incident response plan? The midst of a crisis is no time to find yourself trying to decide on a course of action. Yet a staggering six out of 10 SMBs do not have a contingency plan outlining procedures for responding and reporting data breach losses. Are your customers among them?

Your customers are looking to you for expert advice on how to protect their businesses. By asking these simple questions you can gain a clear understanding of their security needs, and how best to help them build a plan that incorporates the right products and solutions to help keep their information secure.

Join our Xerox Channel Partners LinkedIn Community
Looking for more marketing tips and insights from Xerox Agents, Concessionaires, and Document Technology partners from across the globe? Join our private Xerox Channel Partners LinkedIn Group to connect and discuss topics like these with your peers.

Become a Xerox Channel Partner
If you’d like to learn more about becoming a Xerox channel partner then visit our and leveraging the Xerox brand to build your business, then take a look at the Xerox Global Partner Program today.

Subscribe to the Channel Partner Connection and receive email updates when we publish a new article.[wysija_form id=”1″]

Related Posts

One Comment

  1. […] Don’t Scare. We’ve written before about how uninformed most small and midsize businesses (SMBs) are about data … and it’s true. The statistics are alarming. A 2016 study carried out by Cyber Streetwise and […]

Comments are closed.