<iframe src="https://www.googletagmanager.com/ns.html?id=GTM-PWSWKNM" height="0" width="0" style="display:none;visibility:hidden">

Kinly Launches the AV Industry’s First Open and Unified Security Standards

We’re thrilled to announce the publication of new AV Security Standards, an open, verification-ready framework designed to help organisations secure modern AV environments from design through to operation.   

An AV industry first, we’re making the standards free and publicly available for customers, partners and even competitors to adopt, establishing a common benchmark for how AV security should be approached across the sector.  

AV Security Controls - Brochure

As hybrid collaboration spaces become smarter and more connected, AV technology is increasingly part of the enterprise attack surface, yet it remains under-governed. According to the UK Government’s 2025 Cyber Security Breaches Survey, only 14 per cent of UK businesses have formally reviewed the cybersecurity risks posed by their immediate suppliers, highlighting how supply-chain vulnerabilities still go unchecked.  

Our Trusted Connections 2025 research backs this up. Nearly a third of organisations admit their AV security is not fit for purpose, while almost half don’t fully recognise the role of AV in maximising overall organisational security.  

This disconnect between AV adoption and cyber awareness underpins the urgent need for clearer standards. By publishing the Kinly AV Security Standards, we are aiming to raise the industry’s baseline and establish a shared framework that helps organisations secure every connected space, from boardrooms to classrooms, with confidence.  

Developed in response to the growing connectivity of AV systems and the modern threat landscape, the framework maps clear and practical controls across the full AV lifecycle. The standards provide guidance on vendor requirements, network segmentation, identity and access management, logging and monitoring, backup and recovery and more, creating a holistic approach that is Secure by Design.  

Each control includes a security objective and verification method and aligns with internationally recognised references including ISO/IEC 27001, the NIST Cybersecurity Framework and CIS Controls. This makes it simple for teams to evidence compliance and improve over time.  

Don Gibson, Global Chief Information Security Officer, Kinly, said:   

“AV now sits at the heart of critical collaboration and that makes it part of the attack surface. This means it’s never been more important to apply proven disciplines to AV in a consistent way. 

We’re making these standards public to raise the industry’s low watermark by providing practical and verifiable steps that any organisation can take to harden devices, segment networks, enforce strong identities and keep systems evergreen. 

Security shouldn’t stop at the network edge. By opening up our AV Security Standards, we want to help customers, partners and peers reduce risk, strengthen supply-chain resilience and build trust in every space where people meet and work.”  

The Kinly AV Security Standards are designed to be immediately actionable. They specify what to do and how to prove it, from embedding security into statements of work and design documentation, through to enforcing MFA, strong password management, centralising logs and testing recovery.  

The framework also supports regular auditing and KPI tracking so organisations can measure progress and maintain long-term accountability.  

The Kinly AV Security Standards are available today as a free public resource and can be found here.

Back to top