Latest News
Topic
All
Partners
Awards
Thermal
AI
ColorVu
Events
Alarm
ESG
PanoVu
Access control
Traffic management
Solution
Perimeter protection
LED
Temperature screening
MinMoe
Software
Deepinview cameras
8K
DVR
Video intercom
Video intercom
Year
All
2023
2022
2021
2020
2019
2018
2017
2016
2015
Search news
Cancel
Topic
All
Partners
Awards
Thermal
AI
ColorVu
Events
Alarm
ESG
PanoVu
Access control
Traffic management
Solution
Perimeter protection
LED
Temperature screening
MinMoe
Software
Deepinview cameras
8K
DVR
Video intercom
Video intercom
Year
All
2023
2022
2021
2020
2019
2018
2017
2016
2015
초기화
제출

Hikvision Releases Product Security White Paper and an Updated Cybersecurity White Paper

Hikvision, the world’s leading provider of security products and solutions, released the first version of its Product Security White Paper, introducing the security challenges of IoT products and sharing Hikvision’s practices to continuously improve the security throughout the whole product lifecycle.

 

The Product Security white paper outlines Hikvision’s comprehensive approach to product security covering device security, data security, application security, network security, privacy protection, and security compliance, which can greatly enhance the product security and the risk resistance in various application scenarios.

 

“Interconnection of IoT devices is becoming much more common today, while the consequent risks are fast growing. Product security remains among our top priorities on multiple dimensions such as R&D, production, and delivery. We also hope to raise the awareness of security issues and establish trust and cooperation with all the stakeholders by sharing our insights”, said Dr. Wang Bin, Vice President, Director of Network and Information Security Laboratory of Hikvision.

 

In addition to the newly released Product Security White Paper, Hikvision also released an updated Cybersecurity White Paper, which comprehensively illustrates the current security threats for IoT and relevant challenges for the whole security industry, and it shares Hikvision’s ongoing efforts to improve its cybersecurity system. 

 

업데이트된 사이버 보안 백서에 따르면 하이크비전의 기존 보안 연구 및 개발 프로세스는 설계, 개발, 검증, 위험 완화 및 구성 관리 측면에서 더 높은 표준을 충족하는 첨단 기술 수단 및 도구로 향상되었습니다. 한편, 회사는 보안 팀의 운영 메커니즘과 전문 자격을 최적화했습니다. 

 

백서는 또한 공급망 관리와 관련된 보안 문제를 강조합니다. 당사는 효과적인 기술 및 관리 시스템을 채택하여 국제 표준을 참조하여 공급망 보안을 보장하고 사이버 보안 시스템의 보호 범위를 확장하고 공급망 파트너와 함께 보안 생태계를 구축했습니다.

 

The 2019 Hikvision Cybersecurity White Paper

The Hikvision Product White Paper

Newsroom

Explore the latest news, customer stories, and industry insights from Hikvision

Hikvision.com은 웹사이트가 작동할 수 있도록 엄격히 필요한 쿠키 및 관련 기술을 사용합니다. 귀하의 동의 하에 당사는 쿠키를 사용하여 트래픽 수준 및 기타 지표를 관찰 및 분석/ 타깃 광고 표시/귀하의 위치에 따라 광고 표시/웹 사이트 콘텐츠 맞춤화를 수행하고자 합니다. 자세한 내용은 쿠키 정책을 참조하십시오.

문의하기
Hik-Partner Pro close
Hik-Partner Pro
Security Business Assistant. At Your Fingertips. Learn more
Hik-Partner Pro
Scan and download the app
Hik-Partner Pro
Hik-Partner Pro
back to top

Get a better browsing experience

You are using a web browser we don’t support. Please try one of the following options to have a better experience of our web content.