5

Universal Print support for Zero Trust networks - Microsoft Tech Community

 2 years ago
source link: https://techcommunity.microsoft.com/t5/universal-print-blog/universal-print-support-for-zero-trust-networks/ba-p/2863243?WT_mc_id=DOP-MVP-4025064
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client
Universal Print support for Zero Trust networks

Universal Print support for Zero Trust networks

Published Oct 19 2021 04:00 PM 622 Views

Supporting Microsoft's vision for modern, secure cloud services, Universal Print simplifies deployment of a print solution in Zero Trust networks.

What is Zero Trust?

Zero Trust is the modern security model that solves some of the complexity of today’s cloud-centered IT environment, enabling organizations to embrace a mobile and hybrid workforce while protecting people, devices, applications, and data wherever they are located.

At the core, a Zero Trust network applies this modern security model and assumes that no device or connection is trusted by default. Instead, each connection needs to be verified, regardless of whether the connection is coming from the Internet or an internal network.  Everything can ultimately be breached, and the goal is to minimize and contain the breach.

To learn more about Zero Trust networks, visit the Zero Trust Guidance Center.  

Why is Zero Trust important?

Historically, the internal network of an organization has been treated as a fortress and connecting to network devices such as printers did not require much security. Today, many, if not most, network devices such as smart thermostats, TVs, security cameras, and many others, can be managed remotely or connect to the Internet for many reasons. Printers are no different.

Organizations can keep their internal networks safe by following Zero Trust guidelines. Implementing the Zero Trust networking model requires each connection to be validated by an authorization and permission scope. When hackers breach a device, they cannot use it to elevate their access rights or use the device as a jumping point to access other resources. This contains the breach to only what the breached device was originally granted access. With the right services in place, such as Microsoft Defender for Endpoint, a breach can easily be detected and mitigated by removing the device’s access rights and preventing impersonation of the device.

How does Zero Trust networking apply to Universal Print?

Universal Print is a cloud service that is integrated with Azure AD. Communication between client and the printer flows through the Universal Print cloud service. This architecture enables network isolation of printers, including the Universal Print connector software, from the rest of the organization’s resources.



As shown in the diagram above, Universal Print supports and enables Zero Trust networking as follows:

Universal Print ready printers

Universal Print ready printers offers an easy solution when deploying a Zero Trust network.  Universal Print ready printers include new printer models and existing printer models running updated firmware. Each printer is assigned an identity by Azure AD when it is registered with Universal Print. The printer uses this assigned identity to authenticate to establish a TLS 1.2 connection to Universal Print. Printer manufacturer registers their acting client app with Azure AD with a required set of permission scopes and thereby ensuring that even if a physical printer is breached, the connections to Universal Print cannot elevate access rights beyond what was in the app registration.

Visit https://aka.ms/upintegrations to find a list of Universal print ready printers. Some printers have upgradeable software and can be upgraded to support Universal Print natively

Printers using the Universal Print connector software

Printers that do not have firmware with direct support for Universal Print can be supported using the Universal Print connector software to communicate with Universal Print. Like Universal Print ready printers, these printers are each assigned an identity by Azure AD. The connection between the Universal Print connector and Universal Print cloud service is protected by TLS 1.2 and uses the printer assigned identity for authentication. The permission scope is based on the Universal Print connector’s app registration.

In terms of Zero Truest networking, the key steps in the deployment are:

Note: Universal Print connector requires appropriate printer drivers to be installed on the host PC. Make sure the printer drivers used are from a trusted source, such as directly from the printer manufacturer or use Windows Update to install drivers.

To learn more about installing the Universal Print connector, see our Universal Print service documentation. Before installing the connector, make sure that you update the firmware for the printers and MFP devices you are using. The list of supported devices that are Universal Print ready is constantly growing.

Learn more

Universal Print can greatly simplify the print infrastructure of your Zero Trust network deployment and is especially easy when using Universal Print ready printers.

For more information about the Zero Trust security model and how Windows 11 improves security, visit the Zero Trust Guidance Center and download the Windows 11 Security Book.



2 Comments

‎Oct 20 2021 05:29 AM

‎Oct 20 2021 03:42 PM

You must be a registered user to add a comment. If you've already registered, sign in. Otherwise, register and sign in.

%3CLINGO-SUB%20id%3D%22lingo-sub-2865091%22%20slang%3D%22en-US%22%3ERe%3A%20Universal%20Print%20support%20for%20Zero%20Trust%20networks%3C%2FLINGO-SUB%3E%3CLINGO-BODY%20id%3D%22lingo-body-2865091%22%20slang%3D%22en-US%22%3E%3CP%3EUniversal%20Print%20needs%20to%20be%20joined%20to%20Microsoft%20Flow%20and%20PowerApps%20to%20bring%20a%20better%20experience.%20I%20want%20Flows%20to%20be%20able%20to%20command%20a%20print%20via%20a%20flow%20-%20and%20at%20the%20moment%20I%20have%20to%20use%20whacky%20workarounds%20using%20PowerShell%20and%20command%20prompts.%3C%2FP%3E%3C%2FLINGO-BODY%3E%3CLINGO-SUB%20id%3D%22lingo-sub-2863243%22%20slang%3D%22en-US%22%3EUniversal%20Print%20support%20for%20Zero%20Trust%20networks%3C%2FLINGO-SUB%3E%3CLINGO-BODY%20id%3D%22lingo-body-2863243%22%20slang%3D%22en-US%22%3E%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3ESupporting%20Microsoft's%20vision%20for%20modern%2C%20secure%20cloud%20services%2C%20Universal%20Print%20simplifies%20deployment%20of%20a%20print%20solution%20in%20Zero%20Trust%20networks.%3C%2FP%3E%0A%3CH2%20style%3D%22margin-top%3A%2036px%3B%20margin-bottom%3A%2020px%3B%20font-family%3A%20'Segoe%20UI'%2C%20Segoe%2C%20Tahoma%2C%20Geneva%2C%20sans-serif%3B%20font-weight%3A%20600%3B%20font-size%3A%2020px%3B%20color%3A%20%23333333%3B%22%20id%3D%22toc-hId--322926098%22%20id%3D%22toc-hId--322924082%22%3EWhat%20is%20Zero%20Trust%3F%3C%2FH2%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3EZero%20Trust%20is%20the%20modern%20security%20model%20that%20solves%20some%20of%20the%20complexity%20of%20today%E2%80%99s%20cloud-centered%20IT%20environment%2C%20enabling%20organizations%20to%20embrace%20a%20mobile%20and%20hybrid%20workforce%20while%20protecting%20people%2C%20devices%2C%20applications%2C%20and%20data%20wherever%20they%20are%20located.%3C%2FP%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3EAt%20the%20core%2C%20a%20Zero%20Trust%20network%20applies%20this%20modern%20security%20model%20and%20assumes%20that%20no%20device%20or%20connection%20is%20trusted%20by%20default.%20Instead%2C%20each%20connection%20needs%20to%20be%20verified%2C%20regardless%20of%20whether%20the%20connection%20is%20coming%20from%20the%20Internet%20or%20an%20internal%20network.%20%26nbsp%3BEverything%20can%20ultimately%20be%20breached%2C%20and%20the%20goal%20is%20to%20minimize%20and%20contain%20the%20breach.%3C%2FP%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3ETo%20learn%20more%20about%20Zero%20Trust%20networks%2C%20visit%20the%20%3CA%20href%3D%22https%3A%2F%2Fdocs.microsoft.com%2Fsecurity%2Fzero-trust%22%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%3EZero%20Trust%20Guidance%20Center%3C%2FA%3E.%20%26nbsp%3B%3C%2FP%3E%0A%3CH2%20style%3D%22margin-top%3A%2036px%3B%20margin-bottom%3A%2020px%3B%20font-family%3A%20'Segoe%20UI'%2C%20Segoe%2C%20Tahoma%2C%20Geneva%2C%20sans-serif%3B%20font-weight%3A%20600%3B%20font-size%3A%2020px%3B%20color%3A%20%23333333%3B%22%20id%3D%22toc-hId--2130380561%22%20id%3D%22toc-hId--2130378545%22%3EWhy%20is%20Zero%20Trust%20important%3F%3C%2FH2%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3EHistorically%2C%20the%20internal%20network%20of%20an%20organization%20has%20been%20treated%20as%20a%20fortress%20and%20connecting%20to%20network%20devices%20such%20as%20printers%20did%20not%20require%20much%20security.%20Today%2C%20many%2C%20if%20not%20most%2C%20network%20devices%20such%20as%20smart%20thermostats%2C%20TVs%2C%20security%20cameras%2C%20and%20many%20others%2C%20can%20be%20managed%20remotely%20or%20connect%20to%20the%20Internet%20for%20many%20reasons.%20Printers%20are%20no%20different.%3C%2FP%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3EOrganizations%20can%20keep%20their%20internal%20networks%20safe%20by%20following%20Zero%20Trust%20guidelines.%20Implementing%20the%20Zero%20Trust%20networking%20model%20requires%20each%20connection%20to%20be%20validated%20by%20an%20authorization%20and%20permission%20scope.%20When%20hackers%20breach%20a%20device%2C%20they%20cannot%20use%20it%20to%20elevate%20their%20access%20rights%20or%20use%20the%20device%20as%20a%20jumping%20point%20to%20access%20other%20resources.%20This%20contains%20the%20breach%20to%20only%20what%20the%20breached%20device%20was%20originally%20granted%20access.%20With%20the%20right%20services%20in%20place%2C%20such%20as%20%3CA%20href%3D%22https%3A%2F%2Fwww.microsoft.com%2Fen-us%2Fsecurity%2Fbusiness%2Fthreat-protection%2Fendpoint-defender%22%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%3EMicrosoft%20Defender%20for%20Endpoint%3C%2FA%3E%2C%20a%20breach%20can%20easily%20be%20detected%20and%20mitigated%20by%20removing%20the%20device%E2%80%99s%20access%20rights%20and%20preventing%20impersonation%20of%20the%20device.%3C%2FP%3E%0A%3CH2%20style%3D%22margin-top%3A%2036px%3B%20margin-bottom%3A%2020px%3B%20font-family%3A%20'Segoe%20UI'%2C%20Segoe%2C%20Tahoma%2C%20Geneva%2C%20sans-serif%3B%20font-weight%3A%20600%3B%20font-size%3A%2020px%3B%20color%3A%20%23333333%3B%22%20id%3D%22toc-hId-357132272%22%20id%3D%22toc-hId-357134288%22%3EHow%20does%20Zero%20Trust%20networking%20apply%20to%20Universal%20Print%3F%3C%2FH2%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3EUniversal%20Print%20is%20a%20cloud%20service%20that%20is%20integrated%20with%20Azure%20AD.%20Communication%20between%20client%20and%20the%20printer%20flows%20through%20the%20Universal%20Print%20cloud%20service.%20This%20architecture%20enables%20network%20isolation%20of%20printers%2C%20including%20the%20Universal%20Print%20connector%20software%2C%20from%20the%20rest%20of%20the%20organization%E2%80%99s%20resources.%3C%2FP%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3E%3CSPAN%20class%3D%22lia-inline-image-display-wrapper%20lia-image-align-inline%22%20image-alt%3D%22Diagram%20showing%20how%20Universal%20Print%20interacts%20with%20connection%20points%20and%20clients%22%20style%3D%22width%3A%20400px%3B%22%3E%3CIMG%20src%3D%22https%3A%2F%2Ftechcommunity.microsoft.com%2Ft5%2Fimage%2Fserverpage%2Fimage-id%2F318553iC98D00B3E32FDCA2%2Fimage-size%2Fmedium%3Fv%3Dv2%26amp%3Bpx%3D400%22%20role%3D%22button%22%20title%3D%22Jimmy_Wu_0-1634679216748.png%22%20alt%3D%22Jimmy_Wu_0-1634679216748.png%22%20%2F%3E%3C%2FSPAN%3E%3C%2FP%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3EAs%20shown%20in%20the%20diagram%20above%2C%20Universal%20Print%20supports%20and%20enables%20Zero%20Trust%20networking%20as%20follows%3A%3C%2FP%3E%0A%3COL%3E%0A%3CLI%20style%3D%22margin-bottom%3A%208px%3B%20margin-top%3A%2020px%3B%22%3EEach%20connection%20to%20Universal%20Print%20cloud%20service%20requires%20authentication%20that%20has%20been%20validated%20by%20Azure%20AD.%20A%20hacker%20would%20have%20to%20have%20knowledge%20of%20the%20right%20credentials%20to%20successfully%20connect%20to%20the%20Universal%20Print%20service.%3C%2FLI%3E%0A%3CLI%20style%3D%22margin-bottom%3A%208px%3B%22%3EEvery%20connection%20established%20by%20the%20client%2C%20the%20printer%2C%20or%20another%20cloud%20services%2C%20to%20the%20Universal%20Print%20cloud%20service%20uses%20TLS%201.2%20protection.%20This%20protects%20network%20snooping%20of%20traffic%20to%20gain%20access%20to%20sensitive%20data.%3C%2FLI%3E%0A%3CLI%20style%3D%22margin-bottom%3A%208px%3B%22%3EEach%20acting%20client%20app%20must%20register%20with%20Azure%20AD%20and%20specify%20the%20set%20of%20permission%20scopes%20it%20requires.%20Microsoft%E2%80%99s%20own%20acting%20client%20apps%2C%20for%20example%20the%20Universal%20Print%20connector%2C%20are%20registered%20with%20the%20Azure%20AD%20service%20and%20customers%20consent%20to%20the%20required%20permission%20scopes%20as%20part%20of%20onboarding%20the%20app.%3C%2FLI%3E%0A%3CLI%20style%3D%22margin-bottom%3A%208px%3B%22%3EEach%20authentication%20with%20Azure%20AD%20from%20an%20acting%20client%20app%20cannot%20extend%20the%20permission%20scope%20as%20defined%20by%20the%20acting%20client%20app.%20This%20prevents%20the%20app%20from%20requesting%20additional%20permissions%20when%20the%20app%20is%20breached.%3C%2FLI%3E%0A%3C%2FOL%3E%0A%3CH2%20style%3D%22margin-top%3A%2036px%3B%20margin-bottom%3A%2020px%3B%20font-family%3A%20'Segoe%20UI'%2C%20Segoe%2C%20Tahoma%2C%20Geneva%2C%20sans-serif%3B%20font-weight%3A%20600%3B%20font-size%3A%2020px%3B%20color%3A%20%23333333%3B%22%20id%3D%22toc-hId--1450322191%22%20id%3D%22toc-hId--1450320175%22%3EUniversal%20Print%20ready%20printers%3C%2FH2%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3EUniversal%20Print%20ready%20printers%20offers%20an%20easy%20solution%20when%20deploying%20a%20Zero%20Trust%20network.%26nbsp%3B%20Universal%20Print%20ready%20printers%20include%20new%20printer%20models%20and%20existing%20printer%20models%20running%20updated%20firmware.%20Each%20printer%20is%20assigned%20an%20identity%20by%20Azure%20AD%20when%20it%20is%20registered%20with%20Universal%20Print.%20The%20printer%20uses%20this%20assigned%20identity%20to%20authenticate%20to%20establish%20a%20TLS%201.2%20connection%20to%20Universal%20Print.%20Printer%20manufacturer%20registers%20their%20acting%20client%20app%20with%20Azure%20AD%20with%20a%20required%20set%20of%20permission%20scopes%20and%20thereby%20ensuring%20that%20even%20if%20a%20physical%20printer%20is%20breached%2C%20the%20connections%20to%20Universal%20Print%20cannot%20elevate%20access%20rights%20beyond%20what%20was%20in%20the%20app%20registration.%3C%2FP%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3EVisit%20%3CA%20href%3D%22https%3A%2F%2Faka.ms%2Fupintegrations%22%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%3Ehttps%3A%2F%2Faka.ms%2Fupintegrations%3C%2FA%3E%20to%20find%20a%20list%20of%20Universal%20print%20ready%20printers.%20Some%20printers%20have%20upgradeable%20software%20and%20can%20be%20upgraded%20to%20support%20Universal%20Print%20natively%3C%2FP%3E%0A%3CH2%20style%3D%22margin-top%3A%2036px%3B%20margin-bottom%3A%2020px%3B%20font-family%3A%20'Segoe%20UI'%2C%20Segoe%2C%20Tahoma%2C%20Geneva%2C%20sans-serif%3B%20font-weight%3A%20600%3B%20font-size%3A%2020px%3B%20color%3A%20%23333333%3B%22%20id%3D%22toc-hId-1037190642%22%20id%3D%22toc-hId-1037192658%22%3EPrinters%20using%20the%20Universal%20Print%20connector%20software%3C%2FH2%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3EPrinters%20that%20do%20not%20have%20firmware%20with%20direct%20support%20for%20Universal%20Print%20can%20be%20supported%20using%20the%20Universal%20Print%20connector%20software%20to%20communicate%20with%20Universal%20Print.%20Like%20Universal%20Print%20ready%20printers%2C%20these%20printers%20are%20each%20assigned%20an%20identity%20by%20Azure%20AD.%20The%20connection%20between%20the%20Universal%20Print%20connector%20and%20Universal%20Print%20cloud%20service%20is%20protected%20by%20TLS%201.2%20and%20uses%20the%20printer%20assigned%20identity%20for%20authentication.%20The%20permission%20scope%20is%20based%20on%20the%20Universal%20Print%20connector%E2%80%99s%20app%20registration.%3C%2FP%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3EIn%20terms%20of%20Zero%20Truest%20networking%2C%20the%20key%20steps%20in%20the%20deployment%20are%3A%3C%2FP%3E%0A%3COL%3E%0A%3CLI%20style%3D%22margin-bottom%3A%208px%3B%20margin-top%3A%2020px%3B%22%3EInstall%20the%20Universal%20Print%20connector%20software%20on%20a%20host%20machine%20connected%20to%20the%20same%20network%20used%20by%20the%20physical%20printers.%20This%20network%20should%20be%20different%20from%20the%20network%20used%20by%20client%20devices.%3C%2FLI%3E%0A%3CLI%20style%3D%22margin-bottom%3A%208px%3B%22%3EUpdate%20proxy%20server%20settings%20as%20appropriate%20to%20ensure%20the%20connector%20software%20can%20connect%20to%20Universal%20Print%20cloud%20service%20over%20HTTPS%20with%20TLS%201.2.%3C%2FLI%3E%0A%3CLI%20style%3D%22margin-bottom%3A%208px%3B%22%3EConfigure%20a%20SSL%20certificate%20on%20the%20physical%20printer%20and%20configure%20the%20connection%20between%20the%20host%20PC%20and%20the%20printer%20to%20be%20over%20SSL.%3C%2FLI%3E%0A%3CLI%20style%3D%22margin-bottom%3A%208px%3B%22%3EPrevent%20user%20access%20to%20the%20host%20PC%20running%20the%20Universal%20Print%20connector.%3CBR%20%2F%3E%3CBR%20%2F%3E%3C%2FLI%3E%0A%3C%2FOL%3E%0A%3CTABLE%20style%3D%22background-color%3A%20%23deeaf6%3B%22%20width%3D%22100%25%22%3E%0A%3CTBODY%3E%0A%3CTR%3E%0A%3CTD%20width%3D%22100%25%22%3E%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3ENote%3A%20Universal%20Print%20connector%20requires%20appropriate%20printer%20drivers%20to%20be%20installed%20on%20the%20host%20PC.%20Make%20sure%20the%20printer%20drivers%20used%20are%20from%20a%20trusted%20source%2C%20such%20as%20directly%20from%20the%20printer%20manufacturer%20or%20use%20Windows%20Update%20to%20install%20drivers.%3C%2FP%3E%0A%3C%2FTD%3E%0A%3C%2FTR%3E%0A%3C%2FTBODY%3E%0A%3C%2FTABLE%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3ETo%20learn%20more%20about%20installing%20the%20Universal%20Print%20connector%2C%20see%20our%20%3CA%20href%3D%22https%3A%2F%2Faka.ms%2Fupdocs%22%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%3EUniversal%20Print%20service%20documentation%3C%2FA%3E.%20Before%20installing%20the%20connector%2C%20make%20sure%20that%20you%20update%20the%20firmware%20for%20the%20printers%20and%20MFP%20devices%20you%20are%20using.%20The%20list%20of%20supported%20devices%20that%20are%20Universal%20Print%20ready%20is%20constantly%20growing.%3C%2FP%3E%0A%3CH2%20style%3D%22margin-top%3A%2036px%3B%20margin-bottom%3A%2020px%3B%20font-family%3A%20'Segoe%20UI'%2C%20Segoe%2C%20Tahoma%2C%20Geneva%2C%20sans-serif%3B%20font-weight%3A%20600%3B%20font-size%3A%2020px%3B%20color%3A%20%23333333%3B%22%20id%3D%22toc-hId--770263821%22%20id%3D%22toc-hId--770261805%22%3ELearn%20more%3C%2FH2%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3EUniversal%20Print%20can%20greatly%20simplify%20the%20print%20infrastructure%20of%20your%20Zero%20Trust%20network%20deployment%20and%20is%20especially%20easy%20when%20using%20Universal%20Print%20ready%20printers.%3C%2FP%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3EFor%20more%20information%20about%20the%20Zero%20Trust%20security%20model%20and%20how%20Windows%2011%20improves%20security%2C%20visit%20the%20%3CA%20href%3D%22https%3A%2F%2Fdocs.microsoft.com%2Fsecurity%2Fzero-trust%2F%22%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%3EZero%20Trust%20Guidance%20Center%20%3C%2FA%3Eand%20download%20the%20%3CA%20href%3D%22https%3A%2F%2Faka.ms%2FWindows11SecurityBook%22%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%3EWindows%2011%20Security%20Book%3C%2FA%3E.%3C%2FP%3E%0A%3CP%20style%3D%22margin-top%3A%2020px%3B%22%3E%26nbsp%3B%3C%2FP%3E%3C%2FLINGO-BODY%3E%3CLINGO-TEASER%20id%3D%22lingo-teaser-2863243%22%20slang%3D%22en-US%22%3E%3CP%3EUniversal%20Print%20simplifies%20the%20deployment%20of%20a%20print%20solution%20in%20a%20Zero%20Trust%20network.%20Learn%20how.%3C%2FP%3E%0A%3CP%3E%26nbsp%3B%3C%2FP%3E%0A%3CP%3E%3CSPAN%20class%3D%22lia-inline-image-display-wrapper%20lia-image-align-inline%22%20image-alt%3D%22Photo%20of%20a%20man%20using%20a%20fingerprint%20sensor%20to%20gain%20access%22%20style%3D%22width%3A%20645px%3B%22%3E%3CIMG%20src%3D%22https%3A%2F%2Ftechcommunity.microsoft.com%2Ft5%2Fimage%2Fserverpage%2Fimage-id%2F318552iDFBCAE9577100C74%2Fimage-size%2Flarge%3Fv%3Dv2%26amp%3Bpx%3D999%22%20role%3D%22button%22%20title%3D%22tn_biometrics.png%22%20alt%3D%22tn_biometrics.png%22%20%2F%3E%3C%2FSPAN%3E%3C%2FP%3E%3C%2FLINGO-TEASER%3E%3CLINGO-LABS%20id%3D%22lingo-labs-2863243%22%20slang%3D%22en-US%22%3E%3CLINGO-LABEL%3EUniversal%20Print%3C%2FLINGO-LABEL%3E%3C%2FLINGO-LABS%3E

Co-Authors
Version history
Last update:

‎Oct 20 2021 09:23 AM

Updated by:
Labels

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK