You are on page 1of 41

After a dark couple of years, it's good

to have a little more colour in our life


The New
Color
LaserJet Pro
4000
The complete
color printer
ecosystem to
easily manage
and use for small
businesses
3
HW Highlights
with TERRAJET ✓ Effortless, secure, sustainable color printing

ENHANCED PRODUCTIVITY SECURITY


• Peace of mind with HP Wolf
• Groundbreaking
Pro Security, made better with
performance, with 35 ppm (Ltr) HP+
• Blazing fast duplex printing
• No slowdown on smaller media SUSTAINABILITY
• Stunning color prints w/ 7.5% • Uses 27% less energy2, all in a
increase in printable colors1, more compact and bold design
and HP Premium Print Mode

MANAGEABILITY
• Manage without managing
with the HP Smart Admin
Dashboard
Expanding our most powerful, flexible,
and secure managed printing portfolio
Most productive A3 portfolio Most flexible A4 portfolio
E800 / E700 Series E600 / E500 Series

Designed for
hybrid office
Scalable
and flexible

Simplified workflows
and powerful solutions

5
Meet the HP Color LaserJet
Enterprise 5000/6000 &
X500/X600 Series

Return to Contents
Powerfully productive. Extraordinarily efficient.
HP Color LaserJet Enterprise
5000/6000 & X500/X600 Series

4AA8-1942ENW, July 2022 Rev 01


Powerfully productive. Extraordinarily efficient.
Small workgroups Workgroup
HP Color LaserJet Enterprise 5000/ X500 Series HP Color LaserJet Enterprise 6000/ X600 Series

HP Color LaserJet Enterprise 5700 HP Color LaserJet Enterprise MFP 5800 HP Color LaserJet Enterprise 6700 HP Color LaserJet Enterprise MFP 6800
HP Color LaserJet Enterprise X55745 HP Color LaserJet Enterprise MFP X57945 HP Color LaserJet Enterprise HP Color LaserJet Enterprise
X654 / X65455 / X65465 MFP X677 / X67755 / X67765

HP Confidential
HP LaserJet Managed
MFP E800 & E700 Series

November 23, 2022


Confidential - HP Internal ONLY

Device & Flow Features

Device Improvement Flow Features Improvement


70 PPM Print Speed 300 ipm Scan Speed

Faster Response Time 300 Sheets Capacity ADF

Flexibility & Modern Design Reverse & Retry Technology

Usability – 10.1’ Screen Advanced Scan+ Features

Security – Memory Shield Fast OCR Speed


Standard Optional

NEW modern designs & 5 optional colour front panels


HP Confidential. For HP and Channel Partner internal use only.
ALL POSSIBLE WITH HP GIGATRON SOC - DELIVERS 17X COMPUTE POWER

HW improvements
• Large 10.1-inch color
touchscreen display

• Increased performance with


quad-core processor

Faster OCR /
70ppm fast Every document at 50 sec faster 40% faster sleep
Fastest with
printing speed full speed boot time FCOT time accelerator

Maximum Productivity – Performance


HP Confidential. For HP and Channel Partner internal use only.
Confidential - HP Internal ONLY

Quality & Serviceability

Quality Improvement Serviceability Improvement


Reliable Toner & LLC Yield Boot up & FW Upgrade Time

Fuser Belt & Jams Enhancement Single Board Design

Toner Supply Improvement Simple Repairment & Installation

PQ Defect (Fade, Line/Streak) Intuitive Service Manual

Paper Handling (Jam/Noise/Errors) Service Tools & Diagnostics


Improved Toner yield and consumption Efficiency

RELIABLE TONER YIELD


ATTAINMENT
Delivers stated yields based on NO TONER PANTRY REQUIRED
real-world print behavior
Toner Reserve means no
downtime. Customers continue to
print while toner is on the way

Toner End Print Stop

Toner Bottle

Toner reserve

Developer

better SUPPLIES Margin

HP Confidential. For HP and Channel Partner internal use only.


HP LaserJet Managed E700 & E800
Before Use During Use

✓ >10% HW Recycled Printer


EPEAT Gold
plastic content Energy Star Certified
Blue Angel Registered
✓ Sustainable Lower TEC vs. Previous generation
packaging
Supplies
✓ Optimized 57-68% Supplies recycled plastic content
transportation High-capacity cartridges
Ultra Low Melt toner
logistics Indoor air quality

Paper
Duplex Printing
Pull/PIN Printing and HP Roam
HP Confidential. For HP and Channel Partner internal use only.
Confidential - HP Internal ONLY

Toner & Sustainability

Toner Improvement Sustainability Improvement


Small Size Toner (13% Save) Designed for Energy Efficiency

CAC * (Toner locking & Sensor) EPEAT Gold/Energy Star/Blue Angel

Reserve Toner (Less Down Time) Full Lifecycle Sustainability

Dual Motor (Less Wasted Toner) Supplies Recycle Content 59~61%

Adaptive EP** Control Packaging Recycled 90%

* CAC (Consumables Access Control)


** EP (Electrophotography)
Gemstones 2.0 Standard Portfolio
Today Mono Tomorrow Mono Today Color Tomorrow Color
Moonstone 70 Jasper 70
dn/z dn/z

Diamond 60 Moonstone 60 Ruby 60 Jasper 60


E825 dn/du/z dn/z E876 dn/du/z dn/z

Workgroup Diamond 50
E825 dn/du/z
Moonstone 50
dn/z
Ruby 50
E876 dn/du/z
Jasper 50
dn/z

Diamond 40 Ruby 40 Jasper 40


E825 dn/du/z E876 dn/du/z dn/z

Pearl 40 Citrine 35
dn/z dn/z

Topaz 35 Pearl 35 Jade 30 Citrine 30


E725 dn/z dn/z E783 dn/z dn/z
Department Topaz 30 Pearl 30 Jade 25 Citrine 25
E725 dn/z dn/z E783 dn/z dn/z

Topaz 25 Jade 23
E725 dn/z E783 dn/z
BEST IN-OFFICE PRINT EXPERIENCE
Strongest Enterprise + Contractual Portfolio Ever

Enterprise manageability and Designed for contractual deployments, the hybrid office & leading workflow solutions
security packed in a small footprint Flexibility and scalability in configurations customizable for modern collaboration workspaces

Packed with productivity for the Smaller footprints in an A4 device to Productivity optimized and packed with Exceptional A3 productivity and
single Flex worker, work teams bring department class performance performance and department class performance, and lowest service
and work groups alike and productivity closer to the users as capabilities as an A3 alternative with no costs for the most demanding
a central collaboration Hub compromises. workgroups and departments

Enterprise class manageability,


security and fleet
consistency. Fleet uptime and
Innovations

Significantly improved operating Next generation Flow technology with Consumables Access Control and
Shaed Innovations

lower service costs


costs and improved serviceability Fastest scanning, OCR and digital editing improved toner consumption ensures
on control panel maximum yield and contractual margin
predictability
HP Wolf Enterprise Security
Ability to configure exactly what Enhanced productivity solutions with
Shared

customer needs inside and out, WorkPath and OXP Solutions Sustainability by design
and scale with business needs
HP FutureSmart 5

21 c05385300, October 2020, Rev. 7


HP FutureSmart 3 vs HP FutureSmart 5

HP FutureSmart 3 HP FutureSmart 5

22 c05385300, October 2020, Rev. 7


Clean and simple: modern and tablet-like

• Screen swipe left to right, like a smartphone or tablet (intuitive for end users).
• Additional out-of-the-box apps are spread across two additional screens.

Default icons and screens provided out of the box.

23 c05385300, October 2020, Rev. 7


Solutions

c05843368, November 2017 24


HP Web Jetadmin

Fleet security
Fleet
security
!
Problem
Proactive resolution
management Using a single tool:
• Discover devices
• Configure devices
• Create device groups and templates
• Conduct remote diagnostics
• Upgrade device firmware
• Monitor and manage supplies

Advanced Fleet
reporting deployment
25
HP Web Jetadmin
Device Management Dashboard
HP Web Jet Admin – Printer Monitoring Assets Management
Device Printer Utilization Sample Report
HP Web Jet Admin – Printer Monitoring Assets Management
Supply Ordering report
Are you concerned
about PRINTER security?

You should be.


Risks and costs of unprotected printing environments
Cybercrime, internal breaches, compliance infringement, and
more can hurt your business

Financial loss
Fines, lost business,

11% 22% 59% damaged reputation, and


class-action lawsuits
of security incidents of organizations monitor of organizations reported
reported by
organizations over
the past year were
printer syslogs and 13%
connect printers to
SIEM tools*
a print-related data loss
incident in the past year
(70% for retail)*
$ 13M
print-related* Average annualized
cost of cybercrime*

30 © Copyright 2016 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. c05843368, March 2020, Rev. 7
Key security insights for
shared printing environments
• Unsecured printers can open the entire
network to a cybersecurity attack

• Too many confidential print jobs get


left uncollected

• Security breaches or noncompliance


can be costly, especially if customer
data is compromised

• IT needs tools to manage security


across the fleet more efficiently

© Copyright 2016 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. c05843368, March 2020, Rev. 7
Today’s printers look
a whole lot like PCs
Print infrastructure is now viewed as
one of the top security risks by
organizations*
Hardware

Firmware
and software

Internet

Email

Network
access

© Copyright 2016 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. c05843368, March 2020, Rev. 7
Most Companies Condition
Recent Attacks on Printers
- Data Center
- Network Infrastructure
- etc

61 percent of businesses surveyed admit to


experiencing one or more print-related
data breaches

© Copyright 2016 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice.
Unauthorized access to
print/scan/email or copy

Printer Vulnerabilities function and device


configuration

Unclaimed
Output Device Configuration
LDAP Configuration
SMB Configuration
SMTP Configuration
Fax Configuration

Latent Images Network Security


on HDD Risk

Printer Language
EWS - PCL
- PS
- PJL
Ports
- SNMP
- FTP Firmware
- SMB
- Telnet
- etc
© Copyright 2016 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice.
The world’s most secure printing*
Real-time threat detection, automated monitoring, and built-in software validation
4. Continuous
1. Check BIOS/boot code monitoring
HP Sure Start prevents the execution Run-time intrusion detection
of malicious code during bootup
by allowing only HP-signed,
2 Check firmware
. 3. Check printer settings protects operations and stops
attacks while device is running
After a reboot, HP JetAdvantage Security HP Connection Inspector inspects
genuine code to be loaded HP whitelisting allows only authentic,
Manager checks and fixes any affected security outgoing network connections to
good firmware—digitally signed by
settings stop suspicious requests
HP—to be loaded
(Enterprise only)

HP business printers—Pro, • During startup, the • During run-time, HP


Enterprise, and Managed— integrity of the boot printers detect and
code or BIOS is validated prevent unexpected Self-healing HP Enterprise
can stop attacks before they changes to memory and Managed printers can
start and notify of potential • When loading firmware, automatically repair
trouble: only authentic, good • When connecting to the
code—digitally signed network, HP Enterprise themselves from attack in
by HP—is loaded printers put a stop to real time
suspicious requests

c05843368, March 2020, Rev. 7


SECURE THE DEVICE
On Device

HP Sure Start
Keeps the BIOS safe

Whitelisting
Keeps the firmware safe

Run-Time
Intrusion Detection
Keeps the memory safe
37 c04912106, March 2018, Rev. 11
38

HP JetAdvantage Security Manager This logo provides third-party validation that


robust secure software development
practices were incorporated into a
product’s design, development, and testing*

Comprehensive security management with policy-


based print security compliance Create/review policy
HP Security Manager makes it easy to monitor and protect
your entire fleet:
• Strengthen compliance to corporate security policies
Review Add
• Streamline security management by automating many results devices
processes
• Get efficient fleet management of device certificates
• Secure new devices immediately with Instant-on
Security
Renew Assess
certificates devices

Remediate devices

© Copyright 2016 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. c04912106, May 2020, Rev. 16
HP Quick Assess (with JetAdvantage Security Manager)
Demonstration that assesses the top 13 security settings
on up to 20 HP printers
Assessment risk
(Policy items)

33.08%
High risk
Unconfirmed passwords/ 50.00% (43)
certificates could lead to Passed
unauthorized access to the (65)
device
16.92%
Medium risk
Unused protocols left (22)
unsecure could become
an entry point onto the
network

39 c04912106, March 2018, Rev. 11


HP Security Manager - Security Dashboard Reporting
IB Refresh Program
Printer and toner bundle … with toner only price!

Bundle 1 Bundle 4

1 X 4003DN 2 X W1030XC 2set W2150XC (black)


1 X 4303FDW
1set W215xXC (color)

Bundle 2 Bundle 5

1 X 4103FDW 3 X W1030XC
1 X M507DN 3 X CF289YC

Bundle 3 Bundle 6

1 X 4203DW 1set W215xXC 1 X M554dn 1set X W212xXC


Thank You

You might also like