Your browser is out-of-date!

Update your browser to view this website correctly. Update my browser now

×

Kinly launches open framework for AV cybersecurity

Global AV integrator’s new verification-ready AV Security Standards framework, launched in London, sets out practical controls for securing AV systems across their full lifecycle from design and installation to ongoing operation

Kinly has unveiled a new set of AV Security Standards, an open framework the global AV integrator says is designed to help organisations better protect modern audiovisual systems from emerging cybersecurity threats.

Described as an industry first, the standards are publicly available and intended to provide a unified approach for securing AV technology across the sector. The framework maps clear, actionable controls throughout the AV lifecycle – covering vendor requirements, network segmentation, identity and access management, monitoring, and recovery – to support what Kinly calls a “secure by design” approach.

Fishtech Group deploys Crestron tech inside its Cyber Defence Centre

Each control includes a defined security objective and verification method, aligning with internationally recognised frameworks such as ISO/IEC 27001, the NIST Cybersecurity Framework and CIS Controls. Kinly says this alignment is intended to make compliance easier for organisations while raising the baseline for AV security across the supply chain.

The standards were developed in response to growing concerns around the cybersecurity exposure of AV environments, which are increasingly integrated into enterprise networks. According to the UK Government’s 2025 Cyber Security Breaches Survey, only 14 per cent of UK businesses have formally reviewed the cybersecurity risks posed by their suppliers. Kinly’s own Trusted Connections 2025 research found that 31 per cent of organisations consider their AV security unfit for purpose, while 46 per cent do not fully recognise AV’s role in broader organisational security.

Don Gibson, global chief information security officer, Kinly, said: “AV now sits at the heart of critical collaboration and that makes it part of the attack surface. We’re making these standards public to raise the industry’s low-watermark. This is about practical, verifiable steps that any organisation can take to harden devices, segment networks, enforce strong identities and keep systems evergreen. It’s never been more important to apply proven disciplines to AV in a consistent way.

“Imagine what boardrooms hear – M&A discussions, whistleblowing, financial details and more. These are highly sensitive topics that many would be eager to access, which is why strengthening the security of AV systems must become a global priority.

“Security shouldn’t stop at the network edge. By opening up our AV Security Standards, we want to help customers, partners and peers reduce risk, strengthen supply-chain resilience and build trust in every space where people meet and work.”

The company says the framework is designed to be immediately actionable, specifying both what to do and how to verify it – from embedding security in design documentation to enforcing multi-factor authentication, managing passwords, centralising logs and testing recovery procedures. It also supports regular auditing and KPI tracking, helping organisations maintain accountability and continuous improvement.

The Kinly AV Security Standards are available now as a free public resource and can be found here.