Site icon Celiveo Cloud Print

Celiveo 365 features

Celiveo 365 Features

Celiveo 365 further protects your documents by adding avanced cyber-secure Cloud features to Universal Print by Microsoft, while saving money

Easy web Administration

  • Pure SaaS Cloud print Management
  • Not an hybrid solution, a true Cloud solution
  • Modern and fast administration web portal
  • No need to deploy any clients/agent on PC, Mac, smartphone to print or authenticate on printer
  • Automatic security through AAD / Entra ID
  • Discover and add printers through SNMP
  • Ability to manage very large printer fleets
  • Create pull print queues in Universal Print
  • Easily create AAD / Entra ID groups access rights
  • Design powerful pull-print rules
  • Display extensive logs and alerts screen
  • Floor maps with printer properties, location and status available to users on PC and smartphone

Test Celiveo 365 for free for 10 users,
30 days

Advanced Access Control & Print

  • Control who can access MFP and printers, send email, release print jobs, make copies and scan jobs
  • Print from Windows, MacOS, Chrome Enterprise, iOS and Android smartphones and SSO-secured print portal, with no app /client to deploy
  • Release print jobs on any IPP compatible printer upon user strong authentication
  • Users authenticate using their iOS and Android Smartphone + NFC (no app or reader needed), contactless card, User ID and AAD/Entra ID login/pwd.
  • Add access control to supported printers & MFP, users need a PIN code or their employee card
  • Granular access rights linked to AAD / Entra ID groups
  • Printer-Based access rules
  • Access control to color, simplex printing
  • Print rules to stop print jobs based on size, pages, printer model, metadata
  • High Availability & fast Authentication

​Documents Security & Traceability

  • Add Secure Pull Print and Print Management to Microsoft Universal Print
  • Document can be released on the closest printer
  • Print jobs are not printed unless their owner is authenticated on the printer
  • Advanced Zero-Trust-Access PKI architecture
  • Documents get double AES256 encryption
  • Unique AES-256 key for each document
  • Further encryption using TLS + ECC from Celiveo Zero-Trust-Access cert chain
  • Protection against documents tampering
  • Full traceability on all document access, printing, failures, incidents, card reader removal and plugin
  • Advanced Usage Reporting and usage bill-back using Power BI
  • Coming Soon: secure Scan to Sharepoint and OneDrive
Exit mobile version