Noticias más recientes
Topic
Seleccionar todo
Corporate news
Partners
ColorVu
Events
Alarm
ESG
Access control
Solution
Deepinview cameras
8K
DVR
Solar-powered security
Video intercom
Video intercom
Year
Seleccionar todo
2023
2022
Search news
Cancel
Topic
Seleccionar todo
Corporate news
Partners
ColorVu
Events
Alarm
ESG
Access control
Solution
Deepinview cameras
8K
DVR
Solar-powered security
Video intercom
Video intercom
Year
Seleccionar todo
2023
2022
Reiniciar
ENVIAR

Hikvision obtiene el certificado CC EAL3+ para cámaras de red

 

 

 

7 de julio de 2022 - Hikvision ha anunciado que sus series de productos de cámaras de red, DS-2CD5, DS-2CD7 y PTZ versión 1.1 (casi un centenar de modelos de productos), han obtenido el Certificado de Criterios Comunes para la Evaluación de la Seguridad de las Tecnologías de la Información (abreviado como Common Criteria o CC) con el tipo de garantía EAL3 aumentado con ALC_FLR.2 (EAL3+). 

 

 

 

La certificación Common Criteria se aplica principalmente a la evaluación de la seguridad y fiabilidad de productos o soluciones de tecnologías de la información, pero también se centra en la protección de la información privada. El certificado CC EAL3+ representa el nivel más alto de certificación de seguridad concedido a productos de la categoría de videoseguridad.

 

As one of the most widely recognized international standards (ISO/IEC 15408) in information technology security, the Common Criteria certification is recognized by the National Information Assurance Partnership (NIAP) under the Department of Defense in the United States. Government organizations or agencies from 31 countries, including the US, the UK, and Canada, have participated in the Common Criteria Recognition Arrangement (CCRA). Therefore, it serves as an important basis for evaluating security of information technology. As part of the required process to achieve the Common Criteria certificate, Hikvision successfully passed the rigorous evaluation performed by the globally-recognized evaluation institution SGS Brightsight laboratory.

 

SGS Brightsight Chief Operation Officer Asia, Mr. Kai-Fan CHANG said: "We were pleased to carry out continuous Common Criteria security evaluation cooperation from EAL2 to EAL3 with Hikvision, which we started in 2018. The EAL3 certification of large-scale product models not only fully demonstrates that Hikvision's technical expertise in the field of information security is widely recognized by the international community, but also marks that Hikvision has the ability to manage the supply chain to ensure the daily use of information security and provide customers with more secure services."

 

Hikvision has always attached great importance to security and has proactively taken measures to improve the security of its products and systems. The company is committed to enabling its customers to secure their personal information with cutting-edge technology in security and privacy protection, and protecting user data through a holistic range of approaches. Visit the Cybersecurity Center for more information about Hikvision's cybersecurity strategy and practices. 

Cyber Security

Related links

Newsroom

Explore the latest news, customer stories, and industry insights from Hikvision

Hikvision.com/mx/ utiliza cookies estrictamente necesarias y tecnologías relacionadas para permitir que el sitio web funcione. Con tu consentimiento, también nos gustaría utilizar cookies para observar y analizar los niveles de tráfico y otras métricas / mostrarte publicidad dirigida / mostrarte publicidad de acuerdo con tu ubicación / adaptar el contenido de nuestro sitio web. Para obtener más información sobre las prácticas de cookies, consulta nuestra política de cookies.

Contáctenos
Hik-Partner Pro close
Hik-Partner Pro
Security Business Assistant. At Your Fingertips. Learn more
Hik-Partner Pro
Scan and download the app
Hik-Partner Pro
Hik-Partner Pro
back to top

Get a better browsing experience

You are using a web browser we don’t support. Please try one of the following options to have a better experience of our web content.