Pitney Bowes AW20905 manual Background, Meter Security Overview

Models: AW20905

1 8
Download 8 pages 43.2 Kb
Page 4
Image 4
Overview

Overview

Background

Pitney Bowes offers a wide range of products and solutions, including those relating to accounting, addressing, mailing systems, scales, sorters, inserters, integrated web technologies, and productivity software to its customers. One of the many products it offers is the DM Series™ Digital Mailing Systems. These systems are managed by proprietary software that allows the meter to perform postage refills, as well as receive software downloads via a dial-up modem connection to Pitney Bowes Servers. Additionally, the software now offers the enhanced capability of supporting an Ethernet enabled connectivity option, providing faster refills and software downloads in a secure environment.

Meter Security Overview

DM Series™ Digital Mailing System Meters supports a wide variety of security features.

The meter provides data security during sensitive data transmissions. While connected to a Pitney Bowes Server for postage refills, the meter uses public and private keys to authenticate and authorize the refill information. No private personal account or other sensitive information is transmitted between the meter and Pitney Bowes.

On most meters, administrative features include the ability to limit access to meter functionality to authorized users via a four (4)-digit lock code. On these meters, a supervisor password can be added to restrict access to all or some of the administrative functionality. Once enabled, the lock code is required at start-up to access the meter. When using the lock code functionality, a timeout associated with inactivity relocks the meter, requiring the reentry of the lock code before using it again. For more information on this feature, please consult the user guide that came with your system.

The meter also provides a simple Host-based firewall, which can be configured to trust all, trust none, or trust Host only. This feature is designed to permit secure communication between itself and PC based add-on packages.

ICSA Labs Premier Services (“ICSA Labs”), a company specializing in custom evaluation and certification testing services for information technology products, recently conducted administration, vulnerability, data security, functional security, logging and persistence testing on the meter running version 17 Mega software at their facility.

As a result of such testing, ISCA Labs certified that the Ethernet enabled DM Series™ Digital Mailing System Meter is qualified to operate securely over an

Ethernet connection, is not vulnerable to exploitation, and will not introduce any vulnerability to an existing customer Network. In addition, ICSA Labs validated that the

meter correctly and successfully expedited postage refills and software downloads.

4

All rights reserved. No part of this document may be reproduced or transmitted in any form or by any means, electronic or mechanical (including photocopying, recording, or by any information storage retrieval system), without the owner’s express written permission.

AW20905 Rev. A

Page 4
Image 4
Pitney Bowes AW20905 manual Background, Meter Security Overview